CVE-2019-17102

An exploitable command execution vulnerability exists in the recovery partition of Bitdefender BOX 2, version 2.0.1.91. The API method `/api/update_setup` does not perform firmware signature checks atomically, leading to an exploitable race condition (TOCTTOU) that allows arbitrary execution of system commands. This issue affects: Bitdefender Bitdefender BOX 2 versions prior to 2.1.47.36.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:bitdefender:box_2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:bitdefender:box_2:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-27 14:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-17102

Mitre link : CVE-2019-17102

CVE.ORG link : CVE-2019-17102


JSON object : View

Products Affected

bitdefender

  • box_2_firmware
  • box_2
CWE
CWE-367

Time-of-check Time-of-use (TOCTOU) Race Condition

CWE-413

Improper Resource Locking